About Me

Hi all. I am irfan_eternal. Malware analyst interested in Reverse Engineering. I have been working in the Blue Side for 2 years. I love analysing malwares because It is more of a puzzle. where we are trying to identify what it does by defeating anti-analysis techniques

Skills

  • Static and Dynamic Malware Analysis
  • Analysis of Web Attacks
  • Reverse Engineering
  • Automation
  • YARA Rule Creation to detect Malware